Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-5g66-628f-7cvj: Omniauth::MicrosoftGraph Account takeover (nOAuth)

Summary

The implementation did not validate the legitimacy of the email attribute of the user nor did it give/document an option to do so, making it susceptible to nOAuth misconfiguration in cases when the email is used as a trusted user identifier

ghsa
#vulnerability#web#mac#microsoft#git#oauth#auth#ruby

Skip to content

Sign in

CVE-2024-21632

    • Actions

      Automate any workflow

    • Packages

      Host and manage packages

    • Security

      Find and fix vulnerabilities

    • Codespaces

      Instant dev environments

    • Copilot

      Write better code with AI

    • Code review

      Manage code changes

    • Issues

      Plan and track work

    • Discussions

      Collaborate outside of code

Explore

*   All features
*   Documentation
*   GitHub Skills
*   Blog
  • For

    • Enterprise
    • Teams
    • Startups
    • Education

    By Solution

    • CI/CD & Automation
    • DevOps
    • DevSecOps

    Resources

    • Learning Pathways
    • White papers, Ebooks, Webinars
    • Customer Stories
    • Partners
    • GitHub Sponsors

      Fund open source developers

*   The ReadME Project
    
    GitHub community articles
    

Repositories

*   Topics
*   Trending
*   Collections
  • Pricing

Search code, repositories, users, issues, pull requests…

Provide feedback

We read every piece of feedback, and take your input very seriously.

Include my email address so I can be contacted

Saved searches****Use saved searches to filter your results more quickly

Sign in

Sign up

  1. GitHub Advisory Database
  2. GitHub Reviewed
  3. CVE-2024-21632

Omniauth::MicrosoftGraph Account takeover (nOAuth)

High severity GitHub Reviewed Published Jan 2, 2024 in synth/omniauth-microsoft_graph • Updated Jan 3, 2024

Vulnerability details Dependabot alerts 0

Package

bundler omniauth-microsoft_graph (RubyGems)

Affected versions

< 2.0.0

Patched versions

2.0.0

Description

Summary

The implementation did not validate the legitimacy of the email attribute of the user nor did it give/document an option to do so, making it susceptible to nOAuth misconfiguration in cases when the email is used as a trusted user identifier

References

  • GHSA-5g66-628f-7cvj
  • https://nvd.nist.gov/vuln/detail/CVE-2024-21632
  • synth/omniauth-microsoft_graph@5ffd626
  • synth/omniauth-microsoft_graph@f132078
  • https://www.descope.com/blog/post/noauth

synth published to synth/omniauth-microsoft_graph

Jan 2, 2024

Published by the National Vulnerability Database

Jan 2, 2024

Published to the GitHub Advisory Database

Jan 3, 2024

Reviewed

Jan 3, 2024

Last updated

Jan 3, 2024

Severity

High

8.6

/ 10

CVSS base metrics

Attack vector

Network

Attack complexity

Low

Privileges required

None

User interaction

None

Scope

Unchanged

Confidentiality

High

Integrity

Low

Availability

Low

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L

Weaknesses

CWE-287

CVE ID

CVE-2024-21632

GHSA ID

GHSA-5g66-628f-7cvj

Source code

synth/omniauth-microsoft_graph

Checking history

See something to contribute? Suggest improvements for this vulnerability.

ghsa: Latest News

GHSA-76mw-6p95-x9x5: pac4j-core affected by a Java deserialization vulnerability